lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 31 Aug 2010 13:15:25 -0500
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "Full Disclosure (full-disclosure@...ts.grok.org.uk)" <full-disclosure@...ts.grok.org.uk>,
	"Bugtraq (bugtraq@...urityfocus.com)" <bugtraq@...urityfocus.com>
Subject: ZDI-10-168: Apple QuickTime ActiveX _Marshaled_pUnk Remote Code
 Execution Vulnerability

ZDI-10-168: Apple QuickTime ActiveX _Marshaled_pUnk Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-168
August 31, 2010

-- CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

-- Affected Vendors:
Apple

-- Affected Products:
Apple Quicktime

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 10407. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple Quicktime. User interaction is
required to exploit this vulnerability in that the target must visit a
malicious page or open a malicious file.

The specific flaw exists within the QTPlugin.ocx ActiveX control. The
plugin accepts a parameter named _Marshaled_pUnk that it uses as a valid
pointer. By specifying invalid values an attacker can force the
application to jump to a controlled location in memory. This can be
exploited to execute remote code under the context of the user running
the web browser.

-- Vendor Response:
Apple states:
This issue has been publicly disclosed by an independent researcher.
Update from Apple is still in progress.

-- Disclosure Timeline:
2010-06-30 - Vulnerability reported to vendor
2010-08-31 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * HBelite

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ